Skip to content

Commit

Permalink
Release 4.11.0beta0
Browse files Browse the repository at this point in the history
  • Loading branch information
Arusekk committed May 21, 2023
2 parents cb5b8af + 9dfc4d7 commit f0ffaee
Show file tree
Hide file tree
Showing 3 changed files with 26 additions and 8 deletions.
30 changes: 24 additions & 6 deletions CHANGELOG.md
Expand Up @@ -9,9 +9,10 @@ The table below shows which release corresponds to each branch, and what date th

| Version | Branch | Release Date |
| ---------------- | -------- | ---------------------- |
| [4.11.0](#4110) | `dev` |
| [4.10.0](#4100) | `beta` |
| [4.9.0](#490) | `stable` | Dec 29, 2022
| [4.12.0](#4120) | `dev` |
| [4.11.0](#4110) | `beta` |
| [4.10.0](#4100) | `stable` | May 21, 2023
| [4.9.0](#490) | | Dec 29, 2022
| [4.8.0](#480) | | Apr 21, 2022
| [4.7.1](#471) | | Apr 20, 2022
| [4.7.0](#470) | | Nov 15, 2021
Expand Down Expand Up @@ -65,7 +66,11 @@ The table below shows which release corresponds to each branch, and what date th
| [3.0.0](#300) | | Aug 20, 2016
| [2.2.0](#220) | | Jan 5, 2015

## 4.11.0 (`dev`)
## 4.12.0 (`dev`)



## 4.11.0 (`beta`)

- [#2185][2185] make fmtstr module able to create payload without $ notation
- [#2062][2062] make pwn cyclic -l work with entry larger than 4 bytes
Expand All @@ -89,21 +94,34 @@ The table below shows which release corresponds to each branch, and what date th
[2186]: https://github.com/Gallopsled/pwntools/pull/2186
[2129]: https://github.com/Gallopsled/pwntools/pull/2129

## 4.10.0 (`beta`)
## 4.10.0 (`stable`)

In memoriam — [Zach Riggle][zach] — long time contributor and maintainer of Pwntools.

- [#2185][2185] make fmtstr module able to create payload without $ notation
- [#2062][2062] make pwn cyclic -l work with entry larger than 4 bytes
- [#2092][2092] shellcraft: dup() is now called dupio() consistently across all supported arches
- [#2093][2093] setresuid() in shellcraft uses current euid by default
- [#2103][2103] Add search for libc binary by leaked function addresses `libcdb.search_by_symbol_offsets()`
- [#2125][2125] Allow tube.recvregex to return capture groups
- [#2144][2144] Removes `p2align 2` `asm()` headers from `x86-32`, `x86-64` and `mips` architectures to avoid inconsistent instruction length when patching binaries
- [#2177][2177] Support for RISC-V 64-bit architecture
- [#2186][2186] Enhance `ELF.nx` and `ELF.execstack`
- [#2129][2129] Handle `context.newline` correctly when typing in `tube.interactive()`

[2185]: https://github.com/Gallopsled/pwntools/pull/2185
[2062]: https://github.com/Gallopsled/pwntools/pull/2062
[2092]: https://github.com/Gallopsled/pwntools/pull/2092
[2093]: https://github.com/Gallopsled/pwntools/pull/2093
[2103]: https://github.com/Gallopsled/pwntools/pull/2103
[2125]: https://github.com/Gallopsled/pwntools/pull/2125
[2144]: https://github.com/Gallopsled/pwntools/pull/2144
[2177]: https://github.com/Gallopsled/pwntools/pull/2177
[2186]: https://github.com/Gallopsled/pwntools/pull/2186
[2129]: https://github.com/Gallopsled/pwntools/pull/2129
[zach]: https://github.com/zachriggle

## 4.9.0 (`stable`)
## 4.9.0

- [#1975][1975] Add libcdb commandline tool
- [#1979][1979] Add `js_escape()` and `js_unescape()` to `util.fiddling`
Expand Down
2 changes: 1 addition & 1 deletion pwnlib/version.py
@@ -1 +1 @@
__version__ = '4.11.0dev'
__version__ = '4.11.0beta0'
2 changes: 1 addition & 1 deletion setup.py
Expand Up @@ -59,7 +59,7 @@
sys.exit(-1)

setup(
version = '4.11.0dev',
version = '4.11.0beta0',
data_files = [('pwntools-doc',
glob.glob('*.md') + glob.glob('*.txt')),
],
Expand Down

0 comments on commit f0ffaee

Please sign in to comment.